MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8a80a506f1a921b1af4b1b3fd6d37737622a3fd75e10efb44da9956b590cd185. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 8a80a506f1a921b1af4b1b3fd6d37737622a3fd75e10efb44da9956b590cd185 |
|---|---|
| SHA3-384 hash: | df1d92981c3164475479210d02fca518a8e89fadbf34083853ff1c3b50d9927189e2b8235f5a36eb35d97f0a9628d97a |
| SHA1 hash: | 3f11b8bf4805220c57b24a1e2a2bb88f46add363 |
| MD5 hash: | dc8141020c9c0163444b64495566db9c |
| humanhash: | idaho-maryland-quebec-bulldog |
| File name: | 8a80a506f1a921b1af4b1b3fd6d37737622a3fd75e10efb44da9956b590cd185 |
| Download: | download sample |
| File size: | 1'535'272 bytes |
| First seen: | 2020-06-16 09:29:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:gWPO+euSJ92d8CTjUqQgqJUPwRcvYRGDP6EZlFlgc2Uv/5pg:bOFuObCTImqJU0E7Dt5tPg |
| Threatray | 20 similar samples on MalwareBazaar |
| TLSH | 3C6512DD725070EFC467DC73CAA42C24AE2078AB871BC643A097199A990C6E7DF605F7 |
| Reporter |
Code Signing Certificate
| Organisation: | Symantec Time Stamping Services CA - G2 |
|---|---|
| Issuer: | Thawte Timestamping CA |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | Dec 21 00:00:00 2012 GMT |
| Valid to: | Dec 30 23:59:59 2020 GMT |
| Serial number: | 7E93EBFB7CC64E59EA4B9A77D406FC3B |
| Intelligence: | 85 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-15 21:12:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
35
AV detection:
23 of 31 (74.19%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 10 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
6/10
Tags:
evasion spyware trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious use of SetThreadContext
Modifies system certificate store
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.